• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.029 seconds

Lithium Niobate (LiNbO3) Photonic Electric-Field Sensors

  • Jung, Hongsik
    • Journal of Sensor Science and Technology
    • /
    • v.31 no.4
    • /
    • pp.194-213
    • /
    • 2022
  • This study comprehensively reviewed four types of integrated-optic electric-field sensors based on titanium diffused lithium-niobate waveguides: symmetric and asymmetric Mach-Zehnder interferometers, 1×2 directional couplers, and Y-fed balanced-bridge Mach-Zehnder interferometers. First, we briefly explain the crystal properties and electro-optic effect of lithium niobate and the waveguide fabrication process. We theoretically analyzed the key parameters and operating principles of each sensor and antennas. We also describe and compare the design, simulation, implementation, and performance tests: dc and ac characteristics, frequency response, dynamic range, and sensitivity. The experimental results revealed that the sensitivity of the sensor based on the Y-fed balanced bridge Mach-Zehnder interferometer (YBB-MZI) was higher than that of the other types of sensors.

Enhanced Message Authentication Scheme in VANET based on Symmetric Key (VANET에서 대칭키 기반의 개선된 메시지 인증 기법)

  • Rhim, Won-Woo;Oh, Hee-Kuck;Kim, Sang-Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.04a
    • /
    • pp.920-923
    • /
    • 2011
  • VANET에서 V2V, V2I 통신을 통해 다양한 서비스를 이용하기 위해서는 안전하고 신뢰성 있는 통신이 보장되어야 한다. 이를 위해 다양한 연구들이 진행되었으며, 기존 연구들 중 대칭키를 사용한 방법으로는 RAISE가 있다. RAISE는 대칭키를 기반으로 하였기 때문에 다른 연구들 보다 낮은 통신 및 연산 비용을 가진다. 하지만 메시지에 대한 인증을 즉시 제공하지 못하며, RSU가 불능이 되거나 존재하지 않는 환경에서는 차량이 서비스를 제공받지 못한다는 문제점이 있다. 본 논문에서는 이러한 문제점을 해결하기 위해 대칭키 기반의 그룹키와 식별자를 사용하여 메시지 인증을 제공하고, 메시지 인증과정에서 RSU에 비의존적인 인증 프로토콜을 제안한다.

Symmetric Key-based Authentication Protocol to Preserve Privacy in VANET (VANET에서 프라이버시 보호를 위한 대칭키 기반의 인증 프로토콜)

  • Rhim, Wonwoo;Oh, Heekuck;Kim, Sangjin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.917-920
    • /
    • 2011
  • VANET은 V2V, V2I 통신을 통해 다양한 서비스를 제공하며, 차량은 여러 가지 서비스를 제공받아 안전하고 효율적인 운행을 할 수 있다. 다양한 서비스를 제공하고 이용하기 위해 안전하고 신뢰성 있는 V2V, V2I 통신이 보장되어야 하며, 이를 위해 많은 연구들이 진행되었다. 기존의 대부분의 연구들은 공개키 기반 암호시스템을 이용하였다. 하지만 VANET의 DSRC 프로토콜에 의하면 한 차량에서 짧은 순간에 매우 많은 메시지를 확인해야 하며, 따라서 매우 큰 연산량이 발생하게 된다. 또한 DSRC를 사용할 경우 서버와의 통신을 항상 보장할 수 없다. 본 논문에서는 이를 해결하기 위해 다른 통신 메커니즘의 사용을 고려한 대칭키 기반 인증 프로토콜을 제안한다.

Designing communication network security of AMI System based on Symmetric-key (대칭키 기반의 AMI 시스템 통신망 보안 설계)

  • Oh, Jieun;Kim, Minku;Jeon, HoSung;Yi, Okyeon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.838-841
    • /
    • 2011
  • 지능형 전력망인 AMI(Advanced Metering Infrastructure)에 대한 관심이 높아지고 있다. AMI 시스템은 전력의 제공자와 소비자가 양방향 통신을 함으로써 전력의 효율적인 관리를 위한 것이지만 기존의 전력망에 통신망인 IT의 결합으로 인한 보안 문제에 대한 대응방안이 필요하다. 본 논문에서는 AMI 시스템의 문제점을 분석하고, 대칭키 기반의 보안으로 안전한 AMI 시스템의 통신망 구조를 제시하여 BSIM(Binary Subscriber Identity module)을 중심으로 인증 및 암호화를 위한 키 분배 프로토콜 등의 통합적인 관리를 제안한다.

Symmetric Key Cryptographic Attack TrendUsing Grover's Algorithm (Grover 알고리즘을 사용한 대칭키 암호 공격 동향)

  • Kyung-Bae Jang;Yu-Jin Oh;Duk-Young Oh;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.119-122
    • /
    • 2023
  • 양자 컴퓨터가 현대 암호 시스템의 보안성을 위협하고 있음에 따라, 최근 잠재적인 양자 공격들에 대한 분석 연구들이 다수 발표되고 있다. 공개키 암호인 RSA와 ECC의 경우, Shor 알고리즘에 의해 다항시간 내에 해결됨으로써 보안성이 완전히 붕괴되는 반면, 대칭키 암호는 Grover 알고리즘에 의해 보안 강도가 제곱근으로 감소하기 때문에 키 길이를 증가시킴으로써 기존 보안성을 복구할 수 있다. 이론적으로 Grover 알고리즘은 보안성을 훼손시키지만, 현실적인 공격 난이도가 매우 높음에 따라 대상 암호에 대한 양자 회로 최적화 구현이 중요하다. 이에 본 논문에서는 블록암호 RC5를 양자 회로 상에서 최적화하고 이를 기반으로 Grover 공격 비용을 추정한다. 마지막으로, 추정한 비용을 NIST의 양자 후 보안 강도 평가와 함께 비교함으로써 RC5에 대한 양자 암호 분석을 수행한다.

Spectrum Hole Utilization in Cognitive Two-way Relaying Networks

  • Gao, Yuan;Zhu, Changping;Tang, Yibin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.890-910
    • /
    • 2014
  • This paper investigates the spectrum hole utilization of cooperative schemes for the two-way relaying model in order to improve the utilization efficiency of limited spectrum holes in cognitive radio networks with imperfect spectrum sensing. We propose two specific bidirectional secondary data transmission (BSDT) schemes with two-step and three-step two-way relaying models, i.e., two-BSDT and three-BSDT schemes, where the spectrum sensing and the secondary data transmission are jointly designed. In the proposed cooperative schemes, the best two-way relay channel between two secondary users is selected from a group of secondary users serving as cognitive relays and assists the bi-directional communication between the two secondary users without a direct link. The closed-form asymptotic expressions for outage probabilities of the two schemes are derived with a primary user protection constraint over Rayleigh fading channels. Based on the derived outage probabilities, the spectrum hole utilization is calculated to evaluate the percentage of spectrum holes used by the two secondary users for their successful information exchange without channel outage. Numerical results show that the spectrum hole utilization depends on the spectrum sensing overhead and the channel gain from a primary user to secondary users. Additionally, we compare the spectrum hole utilization of the two schemes as the varying of secondary signal to noise ratio, the number of cognitive relays, and symmetric and asymmetric channels.

BACS : An Experimental Study For Access Control System In Public Blockchain (BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구)

  • Han, Sejin;Lee, Sunjae;Lee, Dohyeon;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.55-60
    • /
    • 2020
  • In this paper, we propose an access control system using cryptography as a method to protect personal data in public blockchain. The proposed system is designed to encrypt data according to the access policy, store it in the blockchain, and decrypt only the person who satisfy the access policy. In order to improve performance and scalability, an encryption mechanism is implemented outside the blockchain. Therefore, data access performance could be preserved while cryptographic operations executed Furthermore it can also improve the scalability by adding new access control modules while preserving the current configuration of blockchain network. The encryption scheme is based on the attribute-based encryption (ABE). However, unlike the traditional ABE, the "retention period", is incorporated into the access structure to ensure the right to be forgotten. In addition, symmetric key cryptograpic algorithms are used for the performance of ABE. We implemented the proposed system in a public blockchain and conducted the performance evaluation.

An Efficient Encryption Scheme Combining PRNG and Permutation for Mobile Multimedia Data (모바일 멀티미디어 데이타를 위한, 의사난수생성기와 순열 기법을 결합한 효율적인 암호화 기법)

  • Han, Jung-Kyu;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.11
    • /
    • pp.581-588
    • /
    • 2007
  • In Digital Right Management, symmetric cipher is used for content encryption to reduce encryption cost, AES, advanced encryption standard is usually used to multimedia encryption under desktop environment because of its reasonable security level and computation cost. But mobile handheld device often uses slow speed processor and operates under battery-powered environment. Therefore it requires low computation cost and low energy consumption. This paper proposes new stream cipher scheme which combines pseudo random number generator(PRNG) and dynamically generated permutations. Proposed scheme activates PRNG and generates original key streams. Then it generates extended key streams by applying permutation to original sequence. These extended key streams are XORed with plaintext and generate ciphertext. Proposed scheme reduces the usage of PRNG. Therefore this scheme is fast and consumes less energy in comparison with normal stream cipher. Especially, this scheme shows great speed up (almost 2 times) than normal stream cipher scheme in random access.

DNS of vortex-induced vibrations of a yawed flexible cylinder near a plane boundary

  • Zhang, Zhimeng;Ji, Chunning;Alam, Md. Mahbub;Xu, Dong
    • Wind and Structures
    • /
    • v.30 no.5
    • /
    • pp.465-474
    • /
    • 2020
  • Vortex-induced vibrations of a yawed flexible cylinder near a plane boundary are numerically investigated at a Reynolds number Ren= 500 based on normal component of freestream velocity. Free to oscillate in the in-line and cross-flow directions, the cylinder with an aspect ratio of 25 is pinned-pinned at both ends at a fixed wall-cylinder gap ratio G/D = 0.8, where D is the cylinder diameter. The cylinder yaw angle (α) is varied from 0° to 60° with an increment of 15°. The main focus is given on the influence of α on structural vibrations, flow patterns, hydrodynamic forces, and IP (Independence Principle) validity. The vortex shedding pattern, contingent on α, is parallel at α=0°, negatively-yawed at α ≤ 15° and positively-yawed at α ≥ 30°. In the negatively- and positively-yawed vortex shedding patterns, the inclination direction of the spanwise vortex rows is in the opposite and same directions of α, respectively. Both in-line and cross-flow vibration amplitudes are symmetric to the midspan, regardless of α. The RMS lift coefficient CL,rms exhibits asymmetry along the span when α ≠ 0°, maximum CL,rms occurring on the lower and upper halves of the cylinder for negatively- and positively-yawed vortex shedding patterns, respectively. The IP is well followed in predicting the vibration amplitudes and drag forces for α ≤ 45° while invalid in predicting lift forces for α ≥ 30°. The vortex-shedding frequency and the vibration frequency are well predicted for α = 0° - 60° examined.

Secure Routing with Time-Space Cryptography for Mobile Ad-Hoc Networks (이동 애드혹 망을 위한 시공간 방식의 보안 라우팅 프로토콜)

  • Joe, In-Whee
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.1B
    • /
    • pp.11-16
    • /
    • 2007
  • This paper describes the design and performance of a secure routing protocol with time-space cryptography for mobile ad-hoc networks. The proposed time-space scheme works in the time domain for key distribution between source and destination as well as in the space domain for intrusion detection along the route between them. For data authentication, it relies on the symmetric key cryptography due to high efficiency and a secret key is distributed using a time difference from the source to the destination. Also, a one-way hash chain is formed on a hop-by-hop basis to prevent a compromised node or an intruder from manipulating the routing information. In order to evaluate the performance of our routing protocol, we compare it with the existing AODV protocol by simulation under the same conditions. The proposed protocol has been validated using the ns-2 network simulator with wireless and mobility extensions.